会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Secure credit card adapter
    • 安全的信用卡适配器
    • US07837121B2
    • 2010-11-23
    • US11427148
    • 2006-06-28
    • Edward E. KelleyFranco MotikaKim H. Ruffing
    • Edward E. KelleyFranco MotikaKim H. Ruffing
    • G06K5/00G06K7/01G06K7/00G06K19/06G06F21/00G06Q20/00
    • G07F7/1008G06Q20/341G06Q20/382G07F7/0886
    • A secure card adapter provides for writing of highly secure, single transaction information on a machine-readable medium of a card structure in accordance with a format that may be downloaded from an external data source. The card structure may be, for example, an existing access authorization card or an existing credit card containing account-specific information which can be read and stored in memory of the secure card adapter. Once such account-specific information is read from an existing access authorization or credit card, secure transaction information can be written, together with the account specific information in accordance with the downloaded format information on another card structure to provide a universal access authorization and/or credit card. Thus the secure card adapter provides an enhanced degree of security through an existing or transitional communication infrastructure.
    • 安全卡适配器提供根据可从外部数据源下载的格式在卡结构的机器可读介质上写入高度安全的单个交易信息。 卡结构可以是例如现有的访问授权卡或包含可被读取并存储在安全卡适配器的存储器中的特定于特定信息的现有信用卡。 一旦从现有的访问授权或信用卡读取这样的特定于特定信息的信息,可以根据下载的关于另一个卡结构的格式信息,将帐户特定信息与安全交易信息一起写入以提供通用访问授权和/或 信用卡。 因此,安全卡适配器通过现有或过渡的通信基础设施提供增强的安全性。
    • 23. 发明授权
    • Secure cell phone for ATM transactions
    • 安全手机用于ATM交易
    • US07175073B2
    • 2007-02-13
    • US10906690
    • 2005-03-02
    • Edward E. KelleyFranco Motika
    • Edward E. KelleyFranco Motika
    • G07G17/00
    • G07F19/20G06Q20/1085G06Q20/32G06Q20/4014
    • A method, secure cell phone and system for securely accessing an automated banking machine using such secure cell phone. The secure cell phone includes a read only memory device in combination with two linear feedback shift registers for generating a unique security transaction code, which includes a cell phone identification concatenated with two pseudo random codes. The automated banking machine is called from the cell phone. One of the pseudo random codes is input into a software emulation of the cell phone circuitry running on the automated banking machine to generate a computed pseudo random code. This computed code is concatenated the input pseudo random code and a determined cell phone identification to generate a computed transaction code. The automated banking machine is securely accessed using the secure cell phone if the computed transaction code matches the unique security transaction code.
    • 一种使用这种安全手机安全访问自动银行机的安全手机和系统的方法。 安全手机包括与两个线性反馈移位寄存器组合的只读存储器装置,用于产生唯一的安全事务代码,其包括与两个伪随机代码连接的蜂窝电话标识符。 自动银行机从手机呼叫。 将伪随机码中的一个输入到在自动银行机上运行的蜂窝电话线路的软件仿真,以生成计算的伪随机码。 该计算的代码将输入的伪随机码和确定的蜂窝电话标识相连,以产生计算的交易代码。 如果计算的交易代码与唯一的安全交易代码相匹配,则使用安全手机安全地访问自动银行机。
    • 24. 发明授权
    • Virtual windows desktop
    • 虚拟桌面
    • US5841435A
    • 1998-11-24
    • US686835
    • 1996-07-26
    • Norman J. DauererEdward E. KelleyFranco Motika
    • Norman J. DauererEdward E. KelleyFranco Motika
    • G06F3/033G06F3/048G06F15/00
    • G06F3/0481
    • A process for a virtual windows desktop system visually organizing multiple computer application objects on a computer screen comprising the steps of: 1) providing for a virtual display with application objects arranged thereon and having a virtual area larger than the screen when the application objects are resolvable on the screen; 2) providing for a physical display for displaying the application objects; 3) locating the physical display at a position corresponding to at least one of the application objects on the virtual display; 4) viewing the application object through the physical display; and 5) moving the physical display or a larger group of application objects in one single, continuous movement or one discreet movement anywhere on the virtual display. The process extends the windows work area within the virtual display area, beyond the physical limitations of the system's display devices.
    • 一种用于在计算机屏幕上可视地组织多个计算机应用对象的虚拟Windows桌面系统的过程,包括以下步骤:1)当应用对象可解析时,提供其上布置有应用对象并具有大于屏幕的虚拟区域的虚拟显示 屏幕上; 2)提供用于显示应用对象的物理显示; 3)将物理显示器定位在与虚拟显示器上的至少一个应用对象相对应的位置; 4)通过物理显示查看应用对象; 以及5)在虚拟显示器上的任何地方以一个单一的,连续的运动或一个谨慎的运动来移动物理显示器或更大的一组应用对象。 该过程扩展了虚拟显示区域内的Windows工作区域,超出了系统显示设备的物理限制。
    • 25. 发明授权
    • Man in the middle computer technique
    • 人在中间计算机技术
    • US08055587B2
    • 2011-11-08
    • US12132203
    • 2008-06-03
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • H04L9/32G06F17/60
    • H04L63/0428H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with a client device linear feedback shift register (LFSR) with a defined cycle count; building a transaction consisting of the IPPW, defined cycle count, and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中所述加密是利用具有定义的周期计数的客户端设备线性反馈移位寄存器(LFSR)来执行的; 构建由IPPW,定义的循环计数和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 26. 发明授权
    • Method and system for image recognition for aiding the visually impaired
    • 帮助视力障碍者进行图像识别的方法和系统
    • US08050484B2
    • 2011-11-01
    • US11833547
    • 2007-08-03
    • Joseph B. FreiEdward E. KelleyFranco Motika
    • Joseph B. FreiEdward E. KelleyFranco Motika
    • G06K9/00
    • G09B21/003
    • A method for tracking paper currency in a holder, includes: scanning paper currency deposited or removed from a holder; determining the total number of each individual denomination of paper currency contained within the holder based on the scanned paper currency deposited and removed from the holder; recording the total number of each individual denomination of paper currency; determining the total value of the paper currency within the holder; outputting the denomination of paper currency when the paper currency is scanned during depositing or removal from the holder; outputting the recorded number of each individual denomination of paper currency and the total value of the currency within the holder; and wherein the recorded number of each individual denomination of paper currency and the total value of the currency within the holder is dynamically tabulated based on the scanning of paper currency deposited or removed from the holder.
    • 用于跟踪持有人纸币的方法包括:扫描从持有人存放或移走的纸币; 根据从持有人存放和移除的扫描纸币确定持有人所包含的每种纸币种类总数; 记录每个单位面值纸币的总数; 确定持有人内纸币的总价值; 在从持有人进行存放或清除期间扫描纸币时输出纸币的面额; 输出每个单独面值纸币的记录数量和持有人内货币的总价值; 并且其中,基于从所述持有者存放或移除的纸币的扫描,将所述纸币的每个单独面值的记录数量和所述持有者内的所述货币的总价值动态地列表。
    • 27. 发明授权
    • RFID wireless control of instant messaging
    • RFID无线控制即时通讯
    • US07664820B2
    • 2010-02-16
    • US10906992
    • 2005-03-15
    • Edward E. KelleyFranco MotikaTijs Y. Wilbrink
    • Edward E. KelleyFranco MotikaTijs Y. Wilbrink
    • G06F15/16H04M11/00H04B1/18
    • H04L63/0853H04L51/04H04L51/38H04L67/18H04L67/24
    • A remote control instant messaging method and system for automatically activating an instant messaging session based upon remote detection of a user approaching a processor capable of executing an instant message system. The method and system also automatically deactivate the instant messaging session based upon remote detection of the user's absence from such processor and automatically re-activate the instant messaging session based upon remote detection of the user's return to the processor. A second instant messaging session can also be remotely activated on a second processor operated by another user_id by detecting the first user's approach to such second processor. The first user is automatically disengaged from this second instant messaging session when the user leaves the location of the second processor.
    • 一种用于基于接近能够执行即时消息系统的处理器的用户的远程检测来自动激活即时消息收发会话的远程控制即时消息收发方法和系统。 该方法和系统还基于远程检测用户离开这种处理器的缺点而自动停用即时消息接发会话,并且基于用户对处理器的返回的远程检测自动重新激活即时消息收发会话。 通过检测第一用户对这种第二处理器的处理,也可以在由另一user_id操作的第二处理器上远程激活第二即时通讯会话。 当用户离开第二处理器的位置时,第一用户将自动从第二即时消息接发中脱离。
    • 28. 发明申请
    • METHOD AND SYSTEM FOR DEFEATING THE MAN IN THE MIDDLE COMPUTER HACKING TECHNIQUE
    • 在中间计算机黑客技术中保护人的方法和系统
    • US20090299759A1
    • 2009-12-03
    • US12132203
    • 2008-06-03
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • G06Q20/00
    • H04L63/0428H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with a client device linear feedback shift register (LFSR) with a defined cycle count; building a transaction consisting of the IPPW, defined cycle count, and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中所述加密是利用具有定义的周期计数的客户端设备线性反馈移位寄存器(LFSR)来执行的; 构建由IPPW,定义的循环计数和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 30. 发明授权
    • Secure credit card adapter
    • 安全的信用卡适配器
    • US07128273B2
    • 2006-10-31
    • US10907207
    • 2005-03-24
    • Edward E. KelleyFranco MotikaKim H. Ruffing
    • Edward E. KelleyFranco MotikaKim H. Ruffing
    • G06K19/06G06K7/00
    • G07F7/1008G06Q20/341G06Q20/382G07F7/0886
    • A secure card adapter provides for writing of highly secure, single transaction information on a machine-readable medium of a card structure in accordance with a format that may be downloaded from an external data source. The card structure may be, for example, an existing access authorization card or an existing credit card containing account-specific information which can be read and stored in memory of the secure card adapter. Once such account-specific information is read from an existing access authorization or credit card, secure transaction information can be written, together with the account specific information in accordance with the downloaded format information on another card structure to provide a universal access authorization and/or credit card. Thus the secure card adapter provides an enhanced degree of security through an existing or transitional communication infrastructure.
    • 安全卡适配器提供根据可从外部数据源下载的格式在卡结构的机器可读介质上写入高度安全的单个交易信息。 卡结构可以是例如现有的访问授权卡或包含可被读取并存储在安全卡适配器的存储器中的特定于特定信息的现有信用卡。 一旦从现有的访问授权或信用卡读取这样的特定于特定信息的信息,可以根据下载的关于另一个卡结构的格式信息,将帐户特定信息与安全交易信息一起写入以提供通用访问授权和/或 信用卡。 因此,安全卡适配器通过现有或过渡的通信基础设施提供增强的安全性。